SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2332-1
Rating:             moderate
References:         #1129071 #1132663 #1132900 
Cross-References:   CVE-2019-11236 CVE-2019-11324 CVE-2019-9740
                   
Affected Products:
                    SUSE Linux Enterprise Module for Python2 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
   - CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
   - CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Python2 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2019-2332=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2332=1



Package List:

   - SUSE Linux Enterprise Module for Python2 15-SP1 (noarch):

      python2-urllib3-1.24-9.4.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      python3-urllib3-1.24-9.4.1


References:

   https://www.suse.com/security/cve/CVE-2019-11236.html
   https://www.suse.com/security/cve/CVE-2019-11324.html
   https://www.suse.com/security/cve/CVE-2019-9740.html
   https://bugzilla.suse.com/1129071
   https://bugzilla.suse.com/1132663
   https://bugzilla.suse.com/1132900

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2332-1 moderate: python-urllib3

September 9, 2019
An update that fixes three vulnerabilities is now available

Summary

This update for python-urllib3 fixes the following issues: Security issues fixed: - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071). - CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900). - CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Python2 15-SP1: zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2019-2332=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2332=1 Package List: - SUSE Linux Enterprise Module for Python2 15-SP1 (noarch): python2-urllib3-1.24-9.4.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch): python3-urllib3-1.24-9.4.1

References

#1129071 #1132663 #1132900

Cross- CVE-2019-11236 CVE-2019-11324 CVE-2019-9740

Affected Products:

SUSE Linux Enterprise Module for Python2 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP1

https://www.suse.com/security/cve/CVE-2019-11236.html

https://www.suse.com/security/cve/CVE-2019-11324.html

https://www.suse.com/security/cve/CVE-2019-9740.html

https://bugzilla.suse.com/1129071

https://bugzilla.suse.com/1132663

https://bugzilla.suse.com/1132900

Severity
Announcement ID: SUSE-SU-2019:2332-1
Rating: moderate

Related News